Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-01-2025 13:35
Behavioral task
behavioral1
Sample
PAYMENTS.EXE.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
PAYMENTS.EXE.exe
Resource
win10v2004-20241007-en
General
-
Target
PAYMENTS.EXE.exe
-
Size
4.0MB
-
MD5
8fd42c8e20fd0d2bea21bbb085071a9b
-
SHA1
226135f8d9a8b9d7d326f9056a2ec8ef29c2dd79
-
SHA256
72e97fb5034c58f98b9faa58766a515374b5cde6433b14380cdefa694652f524
-
SHA512
bb1c8b61380f65d55e8edadc54ae694c6a8a26f8e0b28c09d775f2a67cf7230005bc3d70e81660ebd9345bc08a94ccd851dcd92780cba730fb7698da27c51781
-
SSDEEP
49152:NE6nkDXO+T4MNxdsLC+1qzIyq/6z7LSIrQmRiHFw8SHGggklJnh81NRvAe:9nkPqx6O6zSkZRiHLSHGggkl9mAe
Malware Config
Extracted
darkvision
engvisited101.ddns.net
Signatures
-
DarkVision Rat
DarkVision Rat is a trojan written in C++.
-
Darkvision family
-
Blocklisted process makes network request 5 IoCs
flow pid Process 16 4944 cmd.exe 39 3988 cmd.exe 46 3224 cmd.exe 54 4604 cmd.exe 58 1516 cmd.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2388 powershell.exe 4028 powershell.exe -
Checks BIOS information in registry 2 TTPs 36 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion cmd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion cmd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion cmd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Chrorne.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion cmd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion cmd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion PAYMENTS.EXE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion cmd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion PAYMENTS.EXE.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion cmd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Chrorne.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion cmd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion cmd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion cmd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion explorer.exe -
Drops startup file 16 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{C0D6986D-0020-4742-ABBA-51F33C94CFF4}.lnk cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{C0D6986D-0020-4742-ABBA-51F33C94CFF4}.lnk cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{C0D6986D-0020-4742-ABBA-51F33C94CFF4}.lnk explorer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{C0D6986D-0020-4742-ABBA-51F33C94CFF4}.lnk cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{C0D6986D-0020-4742-ABBA-51F33C94CFF4}.lnk svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{C0D6986D-0020-4742-ABBA-51F33C94CFF4}.lnk explorer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{C0D6986D-0020-4742-ABBA-51F33C94CFF4}.lnk cmd.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{C0D6986D-0020-4742-ABBA-51F33C94CFF4}.lnk explorer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{C0D6986D-0020-4742-ABBA-51F33C94CFF4}.lnk svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{C0D6986D-0020-4742-ABBA-51F33C94CFF4}.lnk cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{C0D6986D-0020-4742-ABBA-51F33C94CFF4}.lnk explorer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{C0D6986D-0020-4742-ABBA-51F33C94CFF4}.lnk svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{C0D6986D-0020-4742-ABBA-51F33C94CFF4}.lnk explorer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{C0D6986D-0020-4742-ABBA-51F33C94CFF4}.lnk svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{C0D6986D-0020-4742-ABBA-51F33C94CFF4}.lnk explorer.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{C0D6986D-0020-4742-ABBA-51F33C94CFF4}.lnk svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 1088 Chrorne.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2388 powershell.exe 2388 powershell.exe 4028 powershell.exe 4028 powershell.exe -
Suspicious behavior: MapViewOfSection 48 IoCs
pid Process 1088 Chrorne.exe 1088 Chrorne.exe 1088 Chrorne.exe 1088 Chrorne.exe 1088 Chrorne.exe 1088 Chrorne.exe 1088 Chrorne.exe 1088 Chrorne.exe 1088 Chrorne.exe 1088 Chrorne.exe 1088 Chrorne.exe 1088 Chrorne.exe 1088 Chrorne.exe 1088 Chrorne.exe 1088 Chrorne.exe 1088 Chrorne.exe 1088 Chrorne.exe 1088 Chrorne.exe 1088 Chrorne.exe 1088 Chrorne.exe 1088 Chrorne.exe 1088 Chrorne.exe 1088 Chrorne.exe 1088 Chrorne.exe 1088 Chrorne.exe 1088 Chrorne.exe 1088 Chrorne.exe 1088 Chrorne.exe 1088 Chrorne.exe 1088 Chrorne.exe 1088 Chrorne.exe 1088 Chrorne.exe 1088 Chrorne.exe 1088 Chrorne.exe 1088 Chrorne.exe 1088 Chrorne.exe 1088 Chrorne.exe 1088 Chrorne.exe 1088 Chrorne.exe 1088 Chrorne.exe 1088 Chrorne.exe 1088 Chrorne.exe 1088 Chrorne.exe 1088 Chrorne.exe 1088 Chrorne.exe 1088 Chrorne.exe 1088 Chrorne.exe 1088 Chrorne.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2388 powershell.exe Token: SeDebugPrivilege 4028 powershell.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 5096 wrote to memory of 3220 5096 PAYMENTS.EXE.exe 82 PID 5096 wrote to memory of 3220 5096 PAYMENTS.EXE.exe 82 PID 5096 wrote to memory of 1088 5096 PAYMENTS.EXE.exe 84 PID 5096 wrote to memory of 1088 5096 PAYMENTS.EXE.exe 84 PID 3220 wrote to memory of 2388 3220 cmd.exe 85 PID 3220 wrote to memory of 2388 3220 cmd.exe 85 PID 1088 wrote to memory of 2172 1088 Chrorne.exe 86 PID 1088 wrote to memory of 2172 1088 Chrorne.exe 86 PID 1088 wrote to memory of 1824 1088 Chrorne.exe 88 PID 1088 wrote to memory of 1824 1088 Chrorne.exe 88 PID 2172 wrote to memory of 4028 2172 cmd.exe 89 PID 2172 wrote to memory of 4028 2172 cmd.exe 89 PID 1088 wrote to memory of 4172 1088 Chrorne.exe 90 PID 1088 wrote to memory of 4172 1088 Chrorne.exe 90 PID 1088 wrote to memory of 4944 1088 Chrorne.exe 91 PID 1088 wrote to memory of 4944 1088 Chrorne.exe 91 PID 1088 wrote to memory of 3136 1088 Chrorne.exe 97 PID 1088 wrote to memory of 3136 1088 Chrorne.exe 97 PID 1088 wrote to memory of 1960 1088 Chrorne.exe 102 PID 1088 wrote to memory of 1960 1088 Chrorne.exe 102 PID 1088 wrote to memory of 3988 1088 Chrorne.exe 103 PID 1088 wrote to memory of 3988 1088 Chrorne.exe 103 PID 1088 wrote to memory of 1208 1088 Chrorne.exe 105 PID 1088 wrote to memory of 1208 1088 Chrorne.exe 105 PID 1088 wrote to memory of 3960 1088 Chrorne.exe 106 PID 1088 wrote to memory of 3960 1088 Chrorne.exe 106 PID 1088 wrote to memory of 3224 1088 Chrorne.exe 107 PID 1088 wrote to memory of 3224 1088 Chrorne.exe 107 PID 1088 wrote to memory of 1700 1088 Chrorne.exe 109 PID 1088 wrote to memory of 1700 1088 Chrorne.exe 109 PID 1088 wrote to memory of 2820 1088 Chrorne.exe 110 PID 1088 wrote to memory of 2820 1088 Chrorne.exe 110 PID 1088 wrote to memory of 4604 1088 Chrorne.exe 111 PID 1088 wrote to memory of 4604 1088 Chrorne.exe 111 PID 1088 wrote to memory of 1332 1088 Chrorne.exe 113 PID 1088 wrote to memory of 1332 1088 Chrorne.exe 113 PID 1088 wrote to memory of 4540 1088 Chrorne.exe 114 PID 1088 wrote to memory of 4540 1088 Chrorne.exe 114 PID 1088 wrote to memory of 1516 1088 Chrorne.exe 115 PID 1088 wrote to memory of 1516 1088 Chrorne.exe 115 PID 1088 wrote to memory of 4176 1088 Chrorne.exe 117 PID 1088 wrote to memory of 4176 1088 Chrorne.exe 117
Processes
-
C:\Users\Admin\AppData\Local\Temp\PAYMENTS.EXE.exe"C:\Users\Admin\AppData\Local\Temp\PAYMENTS.EXE.exe"1⤵
- Checks BIOS information in registry
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\Chrorne'2⤵
- Suspicious use of WriteProcessMemory
PID:3220 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\Chrorne'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
-
-
C:\ProgramData\Chrorne\Chrorne.exe"C:\ProgramData\Chrorne\Chrorne.exe" {C3640C55-7268-4A3D-82D1-9ACCF103690E}2⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\Chrorne'3⤵
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Add-MpPreference -ExclusionPath 'C:\ProgramData\Chrorne'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4028
-
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵
- Checks BIOS information in registry
- Drops startup file
PID:1824
-
-
C:\Windows\system32\svchost.exe"C:\Windows\system32\svchost.exe"3⤵
- Checks BIOS information in registry
- Drops startup file
PID:4172
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Drops startup file
PID:4944
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵
- Checks BIOS information in registry
- Drops startup file
PID:3136
-
-
C:\Windows\system32\svchost.exe"C:\Windows\system32\svchost.exe"3⤵
- Checks BIOS information in registry
- Drops startup file
PID:1960
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Drops startup file
PID:3988
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵
- Checks BIOS information in registry
- Drops startup file
PID:1208
-
-
C:\Windows\system32\svchost.exe"C:\Windows\system32\svchost.exe"3⤵
- Checks BIOS information in registry
- Drops startup file
PID:3960
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Drops startup file
PID:3224
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵
- Checks BIOS information in registry
- Drops startup file
PID:1700
-
-
C:\Windows\system32\svchost.exe"C:\Windows\system32\svchost.exe"3⤵
- Checks BIOS information in registry
- Drops startup file
PID:2820
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Drops startup file
PID:4604
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵
- Checks BIOS information in registry
- Drops startup file
PID:1332
-
-
C:\Windows\system32\svchost.exe"C:\Windows\system32\svchost.exe"3⤵
- Checks BIOS information in registry
- Drops startup file
PID:4540
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Drops startup file
PID:1516
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵
- Checks BIOS information in registry
- Drops startup file
PID:4176
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.0MB
MD58fd42c8e20fd0d2bea21bbb085071a9b
SHA1226135f8d9a8b9d7d326f9056a2ec8ef29c2dd79
SHA25672e97fb5034c58f98b9faa58766a515374b5cde6433b14380cdefa694652f524
SHA512bb1c8b61380f65d55e8edadc54ae694c6a8a26f8e0b28c09d775f2a67cf7230005bc3d70e81660ebd9345bc08a94ccd851dcd92780cba730fb7698da27c51781
-
Filesize
101B
MD586ffa7331bc1cf8d74b3d63e711213c9
SHA17575c3ca977791e5163b5466bc0c84a1b8ba3bf4
SHA2568d27496643c048c2773f87368d7b454cbc8e19a1086dc9054612199829fa361c
SHA5127f2ecfe7ccab21dcd6bfaea565a69f768361c34580dbe8cdc099e7b8a82e2c74ed64189948edfcfe930c08ac0978f2f27f902c168459b3249b1d5ccb07317eb6
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5fd9152fd0fab56908fe168af91a08303
SHA1e4e64d449aaae4e5cda388fc492ff8ee0878af24
SHA256a78dca0d470c353064c51dbe58a9bf408c188b65d44636759aace9011f5b482e
SHA512c29093187dcc35ba79e20c11a00ad4063cb81bf7b0bc269f3aee66f583ebece5821cf1ac8748e49247a8eb0eccf4e47f5eb4c1f8577327d8a754a807d5a4aa16
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{C0D6986D-0020-4742-ABBA-51F33C94CFF4}.lnk
Filesize1KB
MD52bbf6a601a5bd8bc2e4ff13091dfb73c
SHA1f232264b60e78822ec831d4ae384f4da648ab0e5
SHA2568821eb6a3f13016b4deeb100b4309ec1704d35cc86ca042bfeed4c4c616ad1ec
SHA51284ed5294feb9fcd74697677a401b11044f0150d38009da1f20148e6e96d011733b60f39bea6bbea19db17f993e83e1d6c33c60071672a365406152d32e3ed799
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{C0D6986D-0020-4742-ABBA-51F33C94CFF4}.lnk
Filesize1KB
MD5b9830b8ce7bcd26e1c181244c9200ea5
SHA1fe5a4708c49e467d03dc899d292118971e8ff28d
SHA256227e5580e90d80d6fe049f55726d3c33c696eaeb6c2f4ba2908efb0f1090f1de
SHA512f93b0cad2df0aa7b409053853187c640c8f126089678dfa647df236c830d60249428a88290d08ebe5b47184c75a28b99e0856c74a67a81ab7b7623ea1617c9ad
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{C0D6986D-0020-4742-ABBA-51F33C94CFF4}.lnk
Filesize1KB
MD5315ddd40a49afc3e276180c30ba26829
SHA1f6e00aab30b1ce3f7296ce1bff68c54cad7dab4b
SHA256d6a2b2330f08cf04029af2cd044413df562e8db2bdb01064a70a7f8bad56ec10
SHA5127f13f46361b34bd8ab59a31dd9441f0c4a9803b81653514d72ebc2a41c61264cf9900d1a63831d4979e7f71e7d87eb47a183f5ffc7bf54f36ed126da30ebf853
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{C0D6986D-0020-4742-ABBA-51F33C94CFF4}.lnk
Filesize1KB
MD5ae21d50a45e44d1be5b0bfc623dc783f
SHA18ec0cc75eda612f72cf769ed7ec935aad7eb6d3a
SHA256e5528ea3b6d005ca6d0d2068bfce9c7a8e5c31c94c319debc4b9575bb3d0b24c
SHA512bee241ed8f94c25d27e2495fdad89164f86b1238ae619e727a8dd4e56d46fa88f4a04ed6b505e122ccee7d60d1a081eee7c22e484cc4e2857b7791be85a4cfba
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{C0D6986D-0020-4742-ABBA-51F33C94CFF4}.lnk
Filesize1KB
MD5397a574e4c2e6f8d32d76f1dabbe5eee
SHA1a450a51f240ee4e91c3312bb88d92f8289484073
SHA2569c06f9a4162f64d8139bb882191edc141a7420096350c1447e9e25207ac65f2b
SHA512a9c94812ef503c5193378b1c79bed19f605b3414b7a28e90ff94cd83552f97f74e489f63b651525e45fc1647dfa20846c8218f2320cd659089925a0a58fb26b7